Lucene search

K
nessusThis script is Copyright (C) 2005-2021 Tenable Network Security, Inc.FEDORA_2005-082.NASL
HistoryFeb 02, 2005 - 12:00 a.m.

Fedora Core 3 : openswan-2.1.5-2.FC3.1 (2005-082)

2005-02-0200:00:00
This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.
www.tenable.com
7

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.8%

This erratum fixes the remote exploitation of a stack based buffer overflow vulnerability in Xelerance Corp.'s Openswan, which could allow attackers to execute arbitrary code.

The vulnerability specifically exists due to a lack of bounds checking in the pluto application when Openswan is compiled with XAUTH and PAM support.

The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-0162 to this problem.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2005-082.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(16285);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2005-0162");
  script_xref(name:"FEDORA", value:"2005-082");

  script_name(english:"Fedora Core 3 : openswan-2.1.5-2.FC3.1 (2005-082)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora Core host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This erratum fixes the remote exploitation of a stack based buffer
overflow vulnerability in Xelerance Corp.'s Openswan, which could
allow attackers to execute arbitrary code.

The vulnerability specifically exists due to a lack of bounds checking
in the pluto application when Openswan is compiled with XAUTH and PAM
support.

The Common Vulnerabilities and Exposures project has assigned the name
CVE-2005-0162 to this problem.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # https://lists.fedoraproject.org/pipermail/announce/2005-January/000643.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?0e9e763b"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected openswan and / or openswan-debuginfo packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openswan");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openswan-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:3");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/01/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/02");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 3.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC3", reference:"openswan-2.1.5-2.FC3.1")) flag++;
if (rpm_check(release:"FC3", reference:"openswan-debuginfo-2.1.5-2.FC3.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openswan / openswan-debuginfo");
}
VendorProductVersionCPE
fedoraprojectfedoraopenswanp-cpe:/a:fedoraproject:fedora:openswan
fedoraprojectfedoraopenswan-debuginfop-cpe:/a:fedoraproject:fedora:openswan-debuginfo
fedoraprojectfedora_core3cpe:/o:fedoraproject:fedora_core:3

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.8%

Related for FEDORA_2005-082.NASL